Anonymous certified delivery

Data processing: financial – business practice – management – or co – Business processing using cryptography – Secure transaction

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

380268, 705 66, 705 67, 705 68, 705 69, 705 71, 705 75, 705 76, 705 77, 705 78, G09C 300

Patent

active

060760788

ABSTRACT:
A number of fault-tolerant methods for purchasing digital goods with a digital token over a network in which the token's value resides either with a customer or a merchant are disclosed. One version of the method comprises the steps of establishing a price with a merchant for a digital good. A merchant-signed invoice and the digital good in encrypted form are then sent from the merchant to the customer. The invoice is signed with the customer's signature to produce a countersigned invoice. The countersigned invoice, a token (which can be an anonymous token), and identifying information for the token are sent from the customer to the merchant. The countersigned invoice, the token, and the identifying information are sent from the merchant for verification. The token is verified with the identifying information and the other information in the countersigned purchase order is checked. The transaction is committed when the token and other information in the countersigned purchase order are verified such that the value of the token is transferred from the customer to the merchant. The transaction is then completed by providing the customer with the key for decrypting the encrypted goods.

REFERENCES:
patent: 4759063 (1988-07-01), Chaum
patent: 4977595 (1990-12-01), Ohta et al.
patent: 4987593 (1991-01-01), Chaum
patent: 5191573 (1993-03-01), Hair
patent: 5224162 (1993-06-01), Okamato et al.
patent: 5276736 (1994-01-01), Chaum
patent: 5383113 (1995-01-01), Kight
patent: 5440634 (1995-08-01), Jones et al.
patent: 5511121 (1996-04-01), Yacobi
patent: 5745678 (1998-04-01), Herzberg et al.
patent: 5748740 (1998-05-01), Curry et al.
patent: 5768385 (1998-06-01), Simon
patent: 5796841 (1998-08-01), Cordery et al.
patent: 5809144 (1998-09-01), Sirbu et al.
patent: 5832089 (1998-11-01), Kravitz et al.
J. Champ, et al., "Anonymous Atomic Transactions,"The Second USENIX Workshop on Electronic Commerce Proceedings, 1996, pp. 123-133.
D. Chaum, "Security Without Identification: Transaction Systems to Make Big Brothers Obsolete,"Communications of the ACM, v. 28, No. 10, Oct 1985, pp. 1030-1044.
D. Chaum, "Online Cash Checks,"Advances in Cryptology-EUROCRYPT '89 Proceedings, Springer-Verlag, 1990, pp. 288-293.
D. Chaum, et al., "Efficient Offline Electronic Checks", Advances in Cryptology EUROCRYPT '89 Proceedings, Springer-Verlag, 1990, pp. 294-301.
R. Hirshfeld, "Making Electronic Refunds Safer,"Advances in Cryptology-Crypt '92 Proceedings, Springer-Verlag, 1993, pp. 106-112.
R.J.F. Cramer, "Improved Privacy in Wallets with Obsevers,"Advances in Cryptology-EUROCRYPT '93 Proceedsing, Springer-Verlag, 1994, pp. 329-343.
S.A. Brands, "An Efficient Off-line Electronics Cash System Based on the Representation Problem,"Report CS-R9323 Computer Science/Department of Algorithms and Architecture, CWI, Mar. 1993.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Anonymous certified delivery does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Anonymous certified delivery, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Anonymous certified delivery will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2078263

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.